Security Report Summary
C
Site: https://www.myetherwallet.com/
IP Address: 2606:4700::6812:1317
Report Time: 19 Apr 2024 14:43:53 UTC
Headers:
  • Strict-Transport-Security
  • Permissions-Policy
  • X-Content-Type-Options
  • Content-Security-Policy
  • X-Frame-Options
  • Referrer-Policy
Advanced:
Not bad… Maybe you should perform a deeper security analysis of your website and APIs:
Missing Headers
Content-Security-PolicyContent Security Policy is an effective measure to protect your site from XSS attacks. By whitelisting sources of approved content, you can prevent the browser from loading malicious assets.
X-Frame-OptionsX-Frame-Options tells the browser whether you want to allow your site to be framed or not. By preventing a browser from framing your site you can defend against attacks like clickjacking. Recommended value "X-Frame-Options: SAMEORIGIN".
Referrer-PolicyReferrer Policy is a new header that allows a site to control how much information the browser includes with navigations away from a document and should be set by all sites.
Raw Headers
HTTP/2200
dateFri, 19 Apr 2024 14:43:53 GMT
content-typetext/html; charset=utf-8
cf-ray876dab644d767ae8-SJC
cf-cache-statusDYNAMIC
access-control-allow-origin*
age0
cache-controlmax-age=600
etagW/"66218711-71cfc"
expiresFri, 19 Apr 2024 14:47:54 GMT
last-modifiedThu, 18 Apr 2024 20:48:17 GMT
strict-transport-securitymax-age=31536000; includeSubDomains; preload
varyAccept-Encoding
via1.1 varnish
permissions-policyinterest-cohort=()
x-cacheHIT
x-cache-hits0
x-content-type-optionsnosniff
x-fastly-request-id77c8401a09e8a170c38a184daf89497d84fa89d9
x-github-request-idBDE6:24D128:17D8A53:18CD573:662281C1
x-origin-cacheHIT
x-proxy-cacheMISS
x-served-bycache-sjc1000108-SJC
x-timerS1713537834.678827,VS0,VE90
set-cookie__cf_bm=tA3iZCAIkvq_bZTWJEFXSU3ostWrkqI4.t0ULvvyiDM-1713537833-1.0.1.1-yVCpOUdDaeg5LYqLkcyNT2vZKWPZtVsysGxvYCQFKtBXYbhjPofrcKONvENlH_VVN7RHkQ0wwdh802EM2VULdA; path=/; expires=Fri, 19-Apr-24 15:13:53 GMT; domain=.myetherwallet.com; HttpOnly; Secure; SameSite=None
servercloudflare
content-encodinggzip
alt-svch3=":443"; ma=86400
Upcoming Headers
Cross-Origin-Embedder-PolicyCross-Origin Embedder Policy allows a site to prevent assets being loaded that do not grant permission to load them via CORS or CORP.
Cross-Origin-Opener-PolicyCross-Origin Opener Policy allows a site to opt-in to Cross-Origin Isolation in the browser.
Cross-Origin-Resource-PolicyCross-Origin Resource Policy allows a resource owner to specify who can load the resource.
Additional Information
access-control-allow-originThis is a very lax CORS policy. Such a policy should only be used on a public CDN.
strict-transport-securityHTTP Strict Transport Security is an excellent feature to support on your site and strengthens your implementation of TLS by getting the User Agent to enforce the use of HTTPS.
permissions-policyPermissions Policy is a new header that allows a site to control which features and APIs can be used in the browser.
x-content-type-optionsX-Content-Type-Options stops a browser from trying to MIME-sniff the content type and forces it to stick with the declared content-type. The only valid value for this header is "X-Content-Type-Options: nosniff".
serverServer value has been changed. Typically you will see values like "Microsoft-IIS/8.0" or "nginx 1.7.2".